Patho Ludovic (LudovicPatho)

LudovicPatho

Geek Repo

Company:BeCode

Location:Nivelles (BE)

Home Page:http://www.patholudovic.be

Twitter:@Ludo_tech_yt

Github PK Tool:Github PK Tool

Patho Ludovic's repositories

CVE-2021-41773

The first vulnerability with the CVE identifier CVE-2021-41773 is a path traversal flaw that exists in Apache HTTP Server 2.4.49.

Language:DockerfileLicense:Apache-2.0Stargazers:3Issues:3Issues:0
Stargazers:1Issues:0Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Stargazers:1Issues:0Issues:0

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-vulnerable-apps

Awesome Vulnerable Applications

License:CC0-1.0Stargazers:0Issues:0Issues:0

BackBag-Lab-VM

Small enough to carry on your back (Backpack) 🎒💻

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CloudPeler

CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting information is certainly very useful for conducting further penetration testing, and analyzing websites with the same server.

License:MITStargazers:0Issues:0Issues:0

ctf-writeups

Write-ups of the vulnhub VMs I have done, and interesting TryHackMe rooms

Stargazers:0Issues:0Issues:0

CTFd

CTFs as you need them

License:Apache-2.0Stargazers:0Issues:0Issues:0

digital-forensics-lab

Free hands-on digital forensics labs for students and faculty

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

Machine_Learning_CTF_Challenges

CTF challenges designed and implemented in machine learning applications

Stargazers:0Issues:0Issues:0

malicious-pdf

đź’€ Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

NetExec

The Network Execution tool

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PassTheChallenge

Recovering NTLM hashes from Credential Guard

License:MITStargazers:0Issues:0Issues:0

PWF

Practical Windows Forensics Training

License:AGPL-3.0Stargazers:0Issues:0Issues:0

python-standard-ci

Standard CI/CD example for python projects

Language:PythonStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

License:MITStargazers:0Issues:0Issues:0

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0